Skip to main content
Back to Threat Intelligence

Global Threat Intelligence Dashboard

Comprehensive overview of global cyber threats, vulnerabilities, and attack trends. Use this intelligence to enhance your threat hunting operations and strengthen your security posture.

Share:
Global Threat Map
Threat levels by country

Interactive threat map coming soon

View OSINT Map
Recent Global Incidents
Latest security incidents worldwide

Critical Infrastructure DDoS Attack

CA

11/12/2022

ddos
energy

Telecommunications Provider Breach

AU

9/5/2022

apt
telecommunications

Healthcare System Ransomware Attack

GB

8/15/2022

ransomware
healthcare

Defense Contractor Intellectual Property Theft

US

7/18/2022

apt
defense

Government Agency Spear-Phishing Campaign

DE

6/10/2022

phishing
government
Top Targeted Sectors
Most frequently attacked industries
Healthcare
28%
Financial
24%
Government
18%
Manufacturing
15%
Energy
10%
Trending Tactics
Most common attack techniques
High
Ransomware
High
Supply Chain Attacks
Medium
Business Email Compromise
Medium
Zero-day Exploitation
Low
DDoS Attacks
Active Threat Actors
Groups currently conducting operations
Advanced
APT28
Espionage
Advanced
Lazarus Group
Financial
Advanced
APT41
Espionage
High
REvil
Financial
Critical Vulnerabilities
High-impact security flaws

Log4Shell

CVE-2021-44228

Critical
Java
Exploit Available

SAP Memory Pipe Vulnerability

CVE-2022-22536

Critical
SAP
Exploit Available

Atlassian Confluence RCE

CVE-2022-26134

Critical
Confluence
Exploit Available